MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dfb4dc821f2262bac5286080dd8276fe4306fa5cbe19fd795e3480510bd78415. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 22


Intelligence 22 IOCs YARA 26 File information Comments

SHA256 hash: dfb4dc821f2262bac5286080dd8276fe4306fa5cbe19fd795e3480510bd78415
SHA3-384 hash: 390905d764b9d14cfe87f952ebc70dfc6edbf0d9d5c2660102b1c79993c490cbd46b1fe89cc3f5ac3d94e16b336749fe
SHA1 hash: 04114f2a21f16be1b20105de03c2abf2415d5237
MD5 hash: 4ee6b3ff22244e09052132dc9cae7561
humanhash: spaghetti-ten-saturn-winner
File name:skcm_63883636233_20250910.exe
Download: download sample
Signature AgentTesla
File size:1'174'016 bytes
First seen:2025-09-10 18:12:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:Z6dDALrRPvRFjMJQIfXR48zI4gSJUR9EQaEQCEQmEQqEQ:fLlPvRFQJQICII45yzjajCjmjqj
Threatray 3'667 similar samples on MalwareBazaar
TLSH T1D545F00432A7D927C13692B505F2C6792B362FE87036E3C9EED56D9B39F2B142B41613
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter threatcat_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
129
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
skcm_63883636233_20250910.exe
Verdict:
Malicious activity
Analysis date:
2025-09-10 18:13:22 UTC
Tags:
stealer evasion ftp agenttesla exfiltration

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
spawn shell virus lien
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Launching a service
Stealing user critical data
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
agenttesla base64 bitmap infostealer keylogger lolbin msbuild obfuscated packed packed reconnaissance regsvcs rezer0 roboski schtasks stego vbc windows
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-10T13:05:00Z UTC
Last seen:
2025-09-10T13:05:00Z UTC
Hits:
~100
Detections:
VHO:Trojan-PSW.Win32.Convagent.gen Trojan-PSW.Agensla.TCP.C&C Trojan-PSW.MSIL.Agent.sb Trojan.MSIL.Taskun.sb HEUR:Trojan-Spy.MSIL.Agent.sb Trojan-Spy.Stealer.FTP.C&C Trojan.Win32.Agent.sb HEUR:Trojan-Spy.MSIL.Noon.gen Trojan-PSW.Win32.Stealer.sb Trojan-PSW.Win32.Disco.sb Trojan-PSW.MSIL.Agensla.d PDM:Trojan.Win32.Generic Trojan-PSW.MSIL.Agensla.g HEUR:Trojan.MSIL.Injector.gen Trojan-PSW.MSIL.Agensla.sb Trojan.MSIL.Inject.sb Trojan.MSIL.Crypt.sb NetTool.PlainTextCredentials.FTP.C&C
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Gathering data
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-09-10 18:13:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
43
AV detection:
25 of 38 (65.79%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Unpacked files
SH256 hash:
dfb4dc821f2262bac5286080dd8276fe4306fa5cbe19fd795e3480510bd78415
MD5 hash:
4ee6b3ff22244e09052132dc9cae7561
SHA1 hash:
04114f2a21f16be1b20105de03c2abf2415d5237
SH256 hash:
b65791de458a248d113a9a7050b54ec4574379d6718f720acff7934b0a01cdb5
MD5 hash:
07ee8ab98e32b701a2825202108a0703
SHA1 hash:
2592c2eab3123c44d0f38babb75fd56c2ff0fcc0
SH256 hash:
969a15b8fd94d29a2dbf2cea9e39f945147a57c238a57dd11693b016d326e55a
MD5 hash:
fa5ea5ab778da78a30bdec1476c2a358
SHA1 hash:
48166b2c2a8e27453095833153b51067aad3b1b4
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
74f31347f6637235872d096b7eb4c9123ab5e7812462b298b521345492ad3326
MD5 hash:
d6fad7f2a065f07d25b71d1ebb882f80
SHA1 hash:
cbbcb41c7ea8dabefff4af3bf1f7c8ddc5886806
Detections:
win_agent_tesla_g2 Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID MALWARE_Win_AgentTeslaV2
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:agentesla
Author:Michelle Khalil
Description:This rule detects unpacked agenttesla malware samples.
Rule name:AgentTeslaV2
Author:ditekshen
Description:AgenetTesla Type 2 Keylogger payload
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL
Author:ditekSHen
Description:Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:MALWARE_Win_AgentTeslaV2
Author:ditekSHen
Description:AgenetTesla Type 2 Keylogger payload
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Generic_Threat_779cf969
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe dfb4dc821f2262bac5286080dd8276fe4306fa5cbe19fd795e3480510bd78415

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments